Analysis

  • max time kernel
    15s
  • max time network
    154s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    20-04-2024 21:23

General

  • Target

    9757a1dc535ba6d3d0bb4066a7f64f231bfdfe63c0586ce2c574dd083e353d1b.exe

  • Size

    4.2MB

  • MD5

    25af9b4a4899d341dcc086e593c29ada

  • SHA1

    11f4cc97ce08cfbed7655abbbb95a37a718acdab

  • SHA256

    9757a1dc535ba6d3d0bb4066a7f64f231bfdfe63c0586ce2c574dd083e353d1b

  • SHA512

    84902e791204d5fba7c71ca59a5463b2de2d201fa1ab575b6c9716681a5f50a88f6f750520e167bb87f26abd23a127c8526e08786ad429324c8aca795b178dba

  • SSDEEP

    98304:qB6TE4JDSTIitXqfSjBwF+v4rSSNjcdSqGUwT7RQU7ON:3TFmTI8qKjKFA4r+dAh7RQUI

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 20 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9757a1dc535ba6d3d0bb4066a7f64f231bfdfe63c0586ce2c574dd083e353d1b.exe
    "C:\Users\Admin\AppData\Local\Temp\9757a1dc535ba6d3d0bb4066a7f64f231bfdfe63c0586ce2c574dd083e353d1b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4372
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1144
    • C:\Users\Admin\AppData\Local\Temp\9757a1dc535ba6d3d0bb4066a7f64f231bfdfe63c0586ce2c574dd083e353d1b.exe
      "C:\Users\Admin\AppData\Local\Temp\9757a1dc535ba6d3d0bb4066a7f64f231bfdfe63c0586ce2c574dd083e353d1b.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2464
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1644
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1276
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4908
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2272
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1636
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1244
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1564
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1400
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:3496
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1656
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
              PID:2740
            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
              C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
              4⤵
                PID:5104
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                4⤵
                • Creates scheduled task(s)
                PID:2788
              • C:\Windows\windefender.exe
                "C:\Windows\windefender.exe"
                4⤵
                  PID:3268
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                    5⤵
                      PID:3912
                      • C:\Windows\SysWOW64\sc.exe
                        sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                        6⤵
                        • Launches sc.exe
                        PID:1708
            • C:\Windows\windefender.exe
              C:\Windows\windefender.exe
              1⤵
                PID:2836

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Execution

              Scheduled Task/Job

              1
              T1053

              Persistence

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Scheduled Task/Job

              1
              T1053

              Privilege Escalation

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Scheduled Task/Job

              1
              T1053

              Defense Evasion

              Impair Defenses

              1
              T1562

              Disable or Modify System Firewall

              1
              T1562.004

              Modify Registry

              1
              T1112

              Discovery

              Query Registry

              2
              T1012

              System Information Discovery

              1
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_z0o3fimj.ff5.ps1
                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                Filesize

                281KB

                MD5

                d98e33b66343e7c96158444127a117f6

                SHA1

                bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                SHA256

                5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                SHA512

                705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                Filesize

                2KB

                MD5

                ac4917a885cf6050b1a483e4bc4d2ea5

                SHA1

                b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

                SHA256

                e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

                SHA512

                092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                Filesize

                19KB

                MD5

                fcea3f038f439c1b6e0ad4deebe943d2

                SHA1

                da3bfd4697e4c2d97c7949e8f7ad18ca862c7cf1

                SHA256

                b4caca77fefb66242a8c6dd45c1e3535ccbb10ecfcaba79d59e1b12156aac8d4

                SHA512

                183b14e226007e61c465ad1798a308114df4bc6f45f03147647eb55bb78dc974e016cd228e569a671c4f05d91920f21fc95fa12df00cee6a3b8e0a96a763209c

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                Filesize

                19KB

                MD5

                c71bd76989fa939b1388736c2e44406e

                SHA1

                a2be1ad3d3f8ce690a58884b0ec8fd30c5a60012

                SHA256

                fee4a26cf45cd028d8b7eef8959f265e79446393bbae56284f1129e81df4e987

                SHA512

                ee4753202dd5ccfda393e2be0f378d2b54dac9653d0ee919fcf9d1fd3166a51e774957c07d0b938241caebc7cbe04fc28690ef6cac1bcab19f111af76aee0436

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                Filesize

                19KB

                MD5

                eaf100d8ae73a2e7da70dc8a134cf1e5

                SHA1

                ac16b54a6b8da3aefb33f71cb2519e340867a186

                SHA256

                4a59b5564debf20a2e706e0cae5a5e9c3e0ba10ac3050f2de0a8aef6d3845fc5

                SHA512

                07218e0cde8a798936e8c5f40380b5f1a7147388678bedcd727c0f85611a7d481042077ccd1b4fa84845553b44d1bce68ab5a78159ca324371ada528d5d15cab

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                Filesize

                19KB

                MD5

                01de32bde2b678f79c60b18e3bb01c77

                SHA1

                4e1cf82a2c746bde51e6660c5cb708e3108870c8

                SHA256

                ed53565c550e786169075cedd11e975cc465e9dca2056523a19f4a7abf0c4388

                SHA512

                801ae9171f484c24ad418dc9e786f39aec50e2f435769ac2b1e82b014ede12cebb5d2f0f9e53fce3c7bc19fc0ea09c562e6e98fa274f534df0444622b1d3ebb8

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                Filesize

                19KB

                MD5

                84fa47c171f053af7dab14a9f2e74352

                SHA1

                92c5794d8bd947a55711487d07b1cbb1c9c8fb18

                SHA256

                58a6b3e2223ebb5cb7be5d62b1586ed4b339a3023f4a0551c8b2aba1014c3e13

                SHA512

                472b5c5b7d9a34f415e961d0dc31ae637b9bb648d634d5e1169e90aab37addec1e147c71619d7a05e7a85bda926d41a51fe3602a0c464d34205778ef135517d0

              • C:\Windows\rss\csrss.exe
                Filesize

                4.2MB

                MD5

                25af9b4a4899d341dcc086e593c29ada

                SHA1

                11f4cc97ce08cfbed7655abbbb95a37a718acdab

                SHA256

                9757a1dc535ba6d3d0bb4066a7f64f231bfdfe63c0586ce2c574dd083e353d1b

                SHA512

                84902e791204d5fba7c71ca59a5463b2de2d201fa1ab575b6c9716681a5f50a88f6f750520e167bb87f26abd23a127c8526e08786ad429324c8aca795b178dba

              • C:\Windows\windefender.exe
                Filesize

                2.0MB

                MD5

                8e67f58837092385dcf01e8a2b4f5783

                SHA1

                012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                SHA256

                166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                SHA512

                40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

              • memory/1144-40-0x0000000007C50000-0x0000000007C5A000-memory.dmp
                Filesize

                40KB

              • memory/1144-49-0x0000000074360000-0x0000000074B11000-memory.dmp
                Filesize

                7.7MB

              • memory/1144-20-0x00000000061B0000-0x0000000006507000-memory.dmp
                Filesize

                3.3MB

              • memory/1144-21-0x0000000006650000-0x000000000666E000-memory.dmp
                Filesize

                120KB

              • memory/1144-22-0x0000000006690000-0x00000000066DC000-memory.dmp
                Filesize

                304KB

              • memory/1144-23-0x0000000006BC0000-0x0000000006C06000-memory.dmp
                Filesize

                280KB

              • memory/1144-25-0x0000000007A80000-0x0000000007AB4000-memory.dmp
                Filesize

                208KB

              • memory/1144-24-0x000000007F960000-0x000000007F970000-memory.dmp
                Filesize

                64KB

              • memory/1144-26-0x00000000705D0000-0x000000007061C000-memory.dmp
                Filesize

                304KB

              • memory/1144-27-0x0000000070750000-0x0000000070AA7000-memory.dmp
                Filesize

                3.3MB

              • memory/1144-36-0x0000000007AC0000-0x0000000007ADE000-memory.dmp
                Filesize

                120KB

              • memory/1144-37-0x0000000007AE0000-0x0000000007B84000-memory.dmp
                Filesize

                656KB

              • memory/1144-38-0x0000000008250000-0x00000000088CA000-memory.dmp
                Filesize

                6.5MB

              • memory/1144-39-0x0000000007C10000-0x0000000007C2A000-memory.dmp
                Filesize

                104KB

              • memory/1144-11-0x0000000005F80000-0x0000000005FE6000-memory.dmp
                Filesize

                408KB

              • memory/1144-41-0x0000000007D10000-0x0000000007DA6000-memory.dmp
                Filesize

                600KB

              • memory/1144-42-0x0000000007C80000-0x0000000007C91000-memory.dmp
                Filesize

                68KB

              • memory/1144-43-0x0000000007CC0000-0x0000000007CCE000-memory.dmp
                Filesize

                56KB

              • memory/1144-44-0x0000000007CD0000-0x0000000007CE5000-memory.dmp
                Filesize

                84KB

              • memory/1144-45-0x0000000007DD0000-0x0000000007DEA000-memory.dmp
                Filesize

                104KB

              • memory/1144-46-0x0000000007DC0000-0x0000000007DC8000-memory.dmp
                Filesize

                32KB

              • memory/1144-10-0x0000000005840000-0x00000000058A6000-memory.dmp
                Filesize

                408KB

              • memory/1144-4-0x0000000002E60000-0x0000000002E96000-memory.dmp
                Filesize

                216KB

              • memory/1144-5-0x0000000074360000-0x0000000074B11000-memory.dmp
                Filesize

                7.7MB

              • memory/1144-6-0x0000000002E10000-0x0000000002E20000-memory.dmp
                Filesize

                64KB

              • memory/1144-8-0x00000000058E0000-0x0000000005F0A000-memory.dmp
                Filesize

                6.2MB

              • memory/1144-7-0x0000000002E10000-0x0000000002E20000-memory.dmp
                Filesize

                64KB

              • memory/1144-9-0x00000000057A0000-0x00000000057C2000-memory.dmp
                Filesize

                136KB

              • memory/1244-271-0x0000000000400000-0x0000000001DF9000-memory.dmp
                Filesize

                26.0MB

              • memory/1244-258-0x0000000000400000-0x0000000001DF9000-memory.dmp
                Filesize

                26.0MB

              • memory/1244-254-0x0000000000400000-0x0000000001DF9000-memory.dmp
                Filesize

                26.0MB

              • memory/1244-251-0x0000000000400000-0x0000000001DF9000-memory.dmp
                Filesize

                26.0MB

              • memory/1244-266-0x0000000000400000-0x0000000001DF9000-memory.dmp
                Filesize

                26.0MB

              • memory/1244-240-0x0000000000400000-0x0000000001DF9000-memory.dmp
                Filesize

                26.0MB

              • memory/1244-262-0x0000000000400000-0x0000000001DF9000-memory.dmp
                Filesize

                26.0MB

              • memory/1244-275-0x0000000000400000-0x0000000001DF9000-memory.dmp
                Filesize

                26.0MB

              • memory/1244-279-0x0000000000400000-0x0000000001DF9000-memory.dmp
                Filesize

                26.0MB

              • memory/1244-283-0x0000000000400000-0x0000000001DF9000-memory.dmp
                Filesize

                26.0MB

              • memory/1244-286-0x0000000000400000-0x0000000001DF9000-memory.dmp
                Filesize

                26.0MB

              • memory/1244-290-0x0000000000400000-0x0000000001DF9000-memory.dmp
                Filesize

                26.0MB

              • memory/1244-294-0x0000000000400000-0x0000000001DF9000-memory.dmp
                Filesize

                26.0MB

              • memory/1636-128-0x00000000705D0000-0x000000007061C000-memory.dmp
                Filesize

                304KB

              • memory/1636-114-0x0000000074360000-0x0000000074B11000-memory.dmp
                Filesize

                7.7MB

              • memory/1636-138-0x000000007F000000-0x000000007F010000-memory.dmp
                Filesize

                64KB

              • memory/1636-129-0x00000000707E0000-0x0000000070B37000-memory.dmp
                Filesize

                3.3MB

              • memory/1636-124-0x0000000004F00000-0x0000000004F10000-memory.dmp
                Filesize

                64KB

              • memory/1636-120-0x0000000004F00000-0x0000000004F10000-memory.dmp
                Filesize

                64KB

              • memory/1644-81-0x0000000007080000-0x0000000007095000-memory.dmp
                Filesize

                84KB

              • memory/1644-84-0x0000000074360000-0x0000000074B11000-memory.dmp
                Filesize

                7.7MB

              • memory/1644-67-0x00000000705D0000-0x000000007061C000-memory.dmp
                Filesize

                304KB

              • memory/1644-66-0x000000007FDC0000-0x000000007FDD0000-memory.dmp
                Filesize

                64KB

              • memory/1644-68-0x0000000070750000-0x0000000070AA7000-memory.dmp
                Filesize

                3.3MB

              • memory/1644-63-0x0000000074360000-0x0000000074B11000-memory.dmp
                Filesize

                7.7MB

              • memory/1644-79-0x0000000002320000-0x0000000002330000-memory.dmp
                Filesize

                64KB

              • memory/1644-65-0x0000000002320000-0x0000000002330000-memory.dmp
                Filesize

                64KB

              • memory/1644-80-0x0000000007030000-0x0000000007041000-memory.dmp
                Filesize

                68KB

              • memory/1644-77-0x0000000006D00000-0x0000000006DA4000-memory.dmp
                Filesize

                656KB

              • memory/1644-64-0x0000000002320000-0x0000000002330000-memory.dmp
                Filesize

                64KB

              • memory/2272-111-0x00000000026C0000-0x00000000026D0000-memory.dmp
                Filesize

                64KB

              • memory/2272-87-0x00000000026C0000-0x00000000026D0000-memory.dmp
                Filesize

                64KB

              • memory/2272-89-0x0000000005960000-0x0000000005CB7000-memory.dmp
                Filesize

                3.3MB

              • memory/2272-88-0x00000000026C0000-0x00000000026D0000-memory.dmp
                Filesize

                64KB

              • memory/2272-100-0x00000000705D0000-0x000000007061C000-memory.dmp
                Filesize

                304KB

              • memory/2272-86-0x0000000074360000-0x0000000074B11000-memory.dmp
                Filesize

                7.7MB

              • memory/2272-101-0x00000000707E0000-0x0000000070B37000-memory.dmp
                Filesize

                3.3MB

              • memory/2272-99-0x000000007F760000-0x000000007F770000-memory.dmp
                Filesize

                64KB

              • memory/2272-113-0x0000000074360000-0x0000000074B11000-memory.dmp
                Filesize

                7.7MB

              • memory/2464-126-0x0000000000400000-0x0000000001DF9000-memory.dmp
                Filesize

                26.0MB

              • memory/2464-51-0x0000000003B80000-0x0000000003F7D000-memory.dmp
                Filesize

                4.0MB

              • memory/2464-199-0x0000000000400000-0x0000000001DF9000-memory.dmp
                Filesize

                26.0MB

              • memory/2464-53-0x0000000000400000-0x0000000001DF9000-memory.dmp
                Filesize

                26.0MB

              • memory/2464-110-0x0000000003B80000-0x0000000003F7D000-memory.dmp
                Filesize

                4.0MB

              • memory/2836-255-0x0000000000400000-0x00000000008DF000-memory.dmp
                Filesize

                4.9MB

              • memory/2836-263-0x0000000000400000-0x00000000008DF000-memory.dmp
                Filesize

                4.9MB

              • memory/3268-250-0x0000000000400000-0x00000000008DF000-memory.dmp
                Filesize

                4.9MB

              • memory/4372-1-0x0000000003CB0000-0x00000000040AC000-memory.dmp
                Filesize

                4.0MB

              • memory/4372-54-0x00000000040B0000-0x000000000499B000-memory.dmp
                Filesize

                8.9MB

              • memory/4372-52-0x0000000003CB0000-0x00000000040AC000-memory.dmp
                Filesize

                4.0MB

              • memory/4372-78-0x0000000000400000-0x0000000001DF9000-memory.dmp
                Filesize

                26.0MB

              • memory/4372-3-0x0000000000400000-0x0000000001DF9000-memory.dmp
                Filesize

                26.0MB

              • memory/4372-2-0x00000000040B0000-0x000000000499B000-memory.dmp
                Filesize

                8.9MB